Abstract

A multi-party quantum key agreement protocol based on <i>d</i>-level multi-particle GHZ states is proposed. The “<i>d</i>-level” is common in other quantum cryptographic protocols, but there are few researches in the field of quantum key agreement. In our scheme, we introduce two indistinguishable orthogonal bases, i.e. the quantum Fourier transform and shift operation, into a <i>d</i>-level quantum system. In addition, we make full use of shift operation to encode the key into the sequence of quantum states, and the key can be measured by the <i>d</i>-level <i>Z</i>-basis. By decoding and calculating, each participant can equally extract other participants’ key and obtain the final shared key <inline-formula><tex-math id="M1">\begin{document}$ K = {K_0} \oplus {K_1} \oplus \cdots \oplus {K_{k - 1}}$\end{document}</tex-math><alternatives><graphic xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="20-20200799_M1.jpg"/><graphic xmlns:xlink="http://www.w3.org/1999/xlink" xlink:href="20-20200799_M1.png"/></alternatives></inline-formula>. The protocol resists external eavesdropping by inserting decoy states and conducting two security checks. Furthermore, we present an example by assigning certain values to parameters for illustrative purpose. Finally, QKA protocol mainly involves two types of attacks: participant attack and external attack. The external attack can be divided into Trojan attack, intercept-resend attack, and entangle-measure attack. To demonstrate the security of the scheme, we analyze the two types of attacks. The results show that the scheme can effectively resist the attack from internal participants and external eavesdroppers. However, the premise of our protocol is based on the ideal quantum channel. In practical applications, particles are usually affected by noise in the process of quantum channel transmission. Therefore, how the agreement adapts itself to a more complicated environment is our main work in the future.

Full Text
Paper version not known

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call

Disclaimer: All third-party content on this website/platform is and will remain the property of their respective owners and is provided on "as is" basis without any warranties, express or implied. Use of third-party content does not indicate any affiliation, sponsorship with or endorsement by them. Any references to third-party content is to identify the corresponding services and shall be considered fair use under The CopyrightLaw.